starting build "ab56115d-3df4-44a5-8762-c3b00ae69e26" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 81271cf7a52d: Pulling fs layer Step #0: 076e7ea7d2be: Pulling fs layer Step #0: 31dcf48b8b3c: Pulling fs layer Step #0: 7d0504eb26f4: Pulling fs layer Step #0: 8155837b9b6e: Pulling fs layer Step #0: b981ea28643a: Pulling fs layer Step #0: 0d80090e4d10: Pulling fs layer Step #0: 40df21b34b6e: Pulling fs layer Step #0: d77fafe1f614: Pulling fs layer Step #0: 170e46022092: Pulling fs layer Step #0: 1f9826e811f7: Pulling fs layer Step #0: fa8f1fe6cbd5: Pulling fs layer Step #0: 8d2b0d37b71a: Pulling fs layer Step #0: 1a5430d9da5c: Pulling fs layer Step #0: 6da9817935dd: Pulling fs layer Step #0: 11beb6e5e983: Pulling fs layer Step #0: b981ea28643a: Waiting Step #0: 0d80090e4d10: Waiting Step #0: 40df21b34b6e: Waiting Step #0: d77fafe1f614: Waiting Step #0: 31dcf48b8b3c: Waiting Step #0: 7d0504eb26f4: Waiting Step #0: fa8f1fe6cbd5: Waiting Step #0: 8155837b9b6e: Waiting Step #0: 1f9826e811f7: Waiting Step #0: 170e46022092: Waiting Step #0: 1a5430d9da5c: Waiting Step #0: 8d2b0d37b71a: Waiting Step #0: 11beb6e5e983: Waiting Step #0: 076e7ea7d2be: Download complete Step #0: 31dcf48b8b3c: Verifying Checksum Step #0: 31dcf48b8b3c: Download complete Step #0: 7d0504eb26f4: Verifying Checksum Step #0: 7d0504eb26f4: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 8155837b9b6e: Verifying Checksum Step #0: 8155837b9b6e: Download complete Step #0: 0d80090e4d10: Verifying Checksum Step #0: 0d80090e4d10: Download complete Step #0: 40df21b34b6e: Verifying Checksum Step #0: 40df21b34b6e: Download complete Step #0: d77fafe1f614: Verifying Checksum Step #0: d77fafe1f614: Download complete Step #0: 81271cf7a52d: Verifying Checksum Step #0: 81271cf7a52d: Download complete Step #0: 1f9826e811f7: Verifying Checksum Step #0: 1f9826e811f7: Download complete Step #0: b981ea28643a: Verifying Checksum Step #0: b981ea28643a: Download complete Step #0: 8d2b0d37b71a: Verifying Checksum Step #0: 8d2b0d37b71a: Download complete Step #0: 1a5430d9da5c: Download complete Step #0: 170e46022092: Verifying Checksum Step #0: 170e46022092: Download complete Step #0: 11beb6e5e983: Verifying Checksum Step #0: 11beb6e5e983: Download complete Step #0: b549f31133a9: Pull complete Step #0: fa8f1fe6cbd5: Verifying Checksum Step #0: fa8f1fe6cbd5: Download complete Step #0: 6da9817935dd: Verifying Checksum Step #0: 6da9817935dd: Download complete Step #0: 81271cf7a52d: Pull complete Step #0: 076e7ea7d2be: Pull complete Step #0: 31dcf48b8b3c: Pull complete Step #0: 7d0504eb26f4: Pull complete Step #0: 8155837b9b6e: Pull complete Step #0: b981ea28643a: Pull complete Step #0: 0d80090e4d10: Pull complete Step #0: 40df21b34b6e: Pull complete Step #0: d77fafe1f614: Pull complete Step #0: 170e46022092: Pull complete Step #0: 1f9826e811f7: Pull complete Step #0: fa8f1fe6cbd5: Pull complete Step #0: 8d2b0d37b71a: Pull complete Step #0: 1a5430d9da5c: Pull complete Step #0: 6da9817935dd: Pull complete Step #0: 11beb6e5e983: Pull complete Step #0: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cryptography/textcov_reports/20240212/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 5.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/cryptography/textcov_reports/20240212/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 5.5 KiB] 0% Done / [1/2 files][ 3.3 KiB/ 5.5 KiB] 59% Done / [2/2 files][ 5.5 KiB/ 5.5 KiB] 100% Done Step #1: Operation completed over 2 objects/5.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8 Step #2: -rw-r--r-- 1 root root 3360 Feb 12 10:12 all_cov.json Step #2: -rw-r--r-- 1 root root 2304 Feb 12 10:12 html_status.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 16.38kB Step #4: Step 1/11 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: f972795033e0: Pulling fs layer Step #4: 955fcbf34e0c: Pulling fs layer Step #4: 3d3d7fb65ba7: Pulling fs layer Step #4: 174afde8b08f: Pulling fs layer Step #4: 45de6e62747b: Pulling fs layer Step #4: e2d79d747ed8: Pulling fs layer Step #4: ae4e2bcce13c: Pulling fs layer Step #4: 7ebb7f4ef4ba: Pulling fs layer Step #4: a3f19c78a4e0: Pulling fs layer Step #4: d5a5e8ce33af: Pulling fs layer Step #4: 73be63f18a2d: Pulling fs layer Step #4: 26e1ff8f4610: Pulling fs layer Step #4: ebd8249059d4: Pulling fs layer Step #4: f46125ccc6bc: Pulling fs layer Step #4: 1e6f40e53d7f: Pulling fs layer Step #4: bb416e3a2055: Pulling fs layer Step #4: 20b4f3764835: Pulling fs layer Step #4: 3cb217e698e8: Pulling fs layer Step #4: 17edcc97785b: Pulling fs layer Step #4: da6fa1422508: Pulling fs layer Step #4: 174afde8b08f: Waiting Step #4: 45de6e62747b: Waiting Step #4: 236229e44656: Pulling fs layer Step #4: fff17b067246: Pulling fs layer Step #4: e2d79d747ed8: Waiting Step #4: ae4e2bcce13c: Waiting Step #4: 7ebb7f4ef4ba: Waiting Step #4: a3f19c78a4e0: Waiting Step #4: d5a5e8ce33af: Waiting Step #4: 73be63f18a2d: Waiting Step #4: 26e1ff8f4610: Waiting Step #4: ebd8249059d4: Waiting Step #4: 1e6f40e53d7f: Waiting Step #4: bb416e3a2055: Waiting Step #4: 3cb217e698e8: Waiting Step #4: 20b4f3764835: Waiting Step #4: da6fa1422508: Waiting Step #4: 17edcc97785b: Waiting Step #4: e667c6c012a1: Pulling fs layer Step #4: 236229e44656: Waiting Step #4: fff17b067246: Waiting Step #4: 1c6dc0c7729f: Pulling fs layer Step #4: 50e898cc1c8e: Pulling fs layer Step #4: db7af1b26c60: Pulling fs layer Step #4: f96a58b6493f: Pulling fs layer Step #4: 5f14f2d5a944: Pulling fs layer Step #4: e667c6c012a1: Waiting Step #4: 1c6dc0c7729f: Waiting Step #4: 50e898cc1c8e: Waiting Step #4: f96a58b6493f: Waiting Step #4: db7af1b26c60: Waiting Step #4: f46125ccc6bc: Waiting Step #4: 3d3d7fb65ba7: Verifying Checksum Step #4: 3d3d7fb65ba7: Download complete Step #4: 955fcbf34e0c: Verifying Checksum Step #4: 955fcbf34e0c: Download complete Step #4: 45de6e62747b: Download complete Step #4: e2d79d747ed8: Verifying Checksum Step #4: e2d79d747ed8: Download complete Step #4: f972795033e0: Verifying Checksum Step #4: f972795033e0: Download complete Step #4: 7ebb7f4ef4ba: Verifying Checksum Step #4: 7ebb7f4ef4ba: Download complete Step #4: a3f19c78a4e0: Verifying Checksum Step #4: a3f19c78a4e0: Download complete Step #4: d5a5e8ce33af: Verifying Checksum Step #4: d5a5e8ce33af: Download complete Step #4: 73be63f18a2d: Verifying Checksum Step #4: 73be63f18a2d: Download complete Step #4: 26e1ff8f4610: Verifying Checksum Step #4: 26e1ff8f4610: Download complete Step #4: ebd8249059d4: Download complete Step #4: f46125ccc6bc: Verifying Checksum Step #4: f46125ccc6bc: Download complete Step #4: 1e6f40e53d7f: Verifying Checksum Step #4: 1e6f40e53d7f: Download complete Step #4: bb416e3a2055: Verifying Checksum Step #4: bb416e3a2055: Download complete Step #4: ae4e2bcce13c: Verifying Checksum Step #4: ae4e2bcce13c: Download complete Step #4: 20b4f3764835: Verifying Checksum Step #4: 20b4f3764835: Download complete Step #4: 3cb217e698e8: Verifying Checksum Step #4: 3cb217e698e8: Download complete Step #4: da6fa1422508: Download complete Step #4: f972795033e0: Pull complete Step #4: 17edcc97785b: Verifying Checksum Step #4: 17edcc97785b: Download complete Step #4: 236229e44656: Verifying Checksum Step #4: 236229e44656: Download complete Step #4: fff17b067246: Download complete Step #4: e667c6c012a1: Verifying Checksum Step #4: e667c6c012a1: Download complete Step #4: 50e898cc1c8e: Verifying Checksum Step #4: 50e898cc1c8e: Download complete Step #4: 1c6dc0c7729f: Download complete Step #4: db7af1b26c60: Verifying Checksum Step #4: db7af1b26c60: Download complete Step #4: f96a58b6493f: Download complete Step #4: 955fcbf34e0c: Pull complete Step #4: 174afde8b08f: Verifying Checksum Step #4: 174afde8b08f: Download complete Step #4: 3d3d7fb65ba7: Pull complete Step #4: 5f14f2d5a944: Verifying Checksum Step #4: 5f14f2d5a944: Download complete Step #4: 174afde8b08f: Pull complete Step #4: 45de6e62747b: Pull complete Step #4: e2d79d747ed8: Pull complete Step #4: ae4e2bcce13c: Pull complete Step #4: 7ebb7f4ef4ba: Pull complete Step #4: a3f19c78a4e0: Pull complete Step #4: d5a5e8ce33af: Pull complete Step #4: 73be63f18a2d: Pull complete Step #4: 26e1ff8f4610: Pull complete Step #4: ebd8249059d4: Pull complete Step #4: f46125ccc6bc: Pull complete Step #4: 1e6f40e53d7f: Pull complete Step #4: bb416e3a2055: Pull complete Step #4: 20b4f3764835: Pull complete Step #4: 3cb217e698e8: Pull complete Step #4: 17edcc97785b: Pull complete Step #4: da6fa1422508: Pull complete Step #4: 236229e44656: Pull complete Step #4: fff17b067246: Pull complete Step #4: e667c6c012a1: Pull complete Step #4: 1c6dc0c7729f: Pull complete Step #4: 50e898cc1c8e: Pull complete Step #4: db7af1b26c60: Pull complete Step #4: f96a58b6493f: Pull complete Step #4: 5f14f2d5a944: Pull complete Step #4: Digest: sha256:c030cd8381f6db00d004f295580b7a72b0d4301cd0ccfa8e3597658394ee1b4f Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> dc4e9bdad619 Step #4: Step 2/11 : RUN git clone https://github.com/pyca/cryptography Step #4: ---> Running in ed877282a753 Step #4: Cloning into 'cryptography'... Step #4: Removing intermediate container ed877282a753 Step #4: ---> 03e388b67c66 Step #4: Step 3/11 : RUN apt-get update Step #4: ---> Running in 9ef517b4c488 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3849 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3407 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1155 kB] Step #4: Fetched 8525 kB in 2s (4164 kB/s) Step #4: Reading package lists... Step #4: Removing intermediate container 9ef517b4c488 Step #4: ---> 86cd86c521e2 Step #4: Step 4/11 : RUN apt-get install build-essential libssl-dev libffi-dev pkg-config python3-dev cargo -y Step #4: ---> Running in d524b3aa9539 Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.21). Step #4: The following additional packages will be installed: Step #4: file libexpat1-dev libglib2.0-0 libglib2.0-data libicu66 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #4: libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libssh2-1 Step #4: libstd-rust-1.72 libstd-rust-dev libxml2 mime-support python3 Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-dev Step #4: python3.8-minimal rustc shared-mime-info xdg-user-dirs zlib1g-dev Step #4: Suggested packages: Step #4: cargo-doc python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #4: binfmt-support llvm-16 lld-16 clang-16 Step #4: The following NEW packages will be installed: Step #4: cargo file libexpat1-dev libffi-dev libglib2.0-0 libglib2.0-data libicu66 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-dev libpython3-stdlib Step #4: libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #4: libssh2-1 libstd-rust-1.72 libstd-rust-dev libxml2 mime-support pkg-config Step #4: python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #4: python3.8 python3.8-dev python3.8-minimal rustc shared-mime-info Step #4: xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 34 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 112 MB of archives. Step #4: After this operation, 502 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libssh2-1 amd64 1.8.0-2.1ubuntu0.1 [75.5 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-1.72 amd64 1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [43.0 MB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-dev amd64 1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [37.1 MB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 rustc amd64 1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [3145 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 cargo amd64 1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04 [5714 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 112 MB in 8s (13.6 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../10-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../11-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../12-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../13-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libssh2-1:amd64. Step #4: Preparing to unpack .../14-libssh2-1_1.8.0-2.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Selecting previously unselected package libstd-rust-1.72:amd64. Step #4: Preparing to unpack .../15-libstd-rust-1.72_1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking libstd-rust-1.72:amd64 (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../17-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../18-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../19-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../20-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../21-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libstd-rust-dev:amd64. Step #4: Preparing to unpack .../22-libstd-rust-dev_1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking libstd-rust-dev:amd64 (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package rustc. Step #4: Preparing to unpack .../23-rustc_1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking rustc (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package cargo. Step #4: Preparing to unpack .../24-cargo_1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04_amd64.deb ... Step #4: Unpacking cargo (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../25-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up libstd-rust-1.72:amd64 (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up libstd-rust-dev:amd64 (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up rustc (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up cargo (1.72.1+dfsg0ubuntu1~bpo0-0ubuntu0.20.04) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container d524b3aa9539 Step #4: ---> bad4cc2a3076 Step #4: Step 5/11 : RUN pip3 install --upgrade pip Step #4: ---> Running in daea8d07c9df Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.0 Step #4: Removing intermediate container daea8d07c9df Step #4: ---> e48fec3969c3 Step #4: Step 6/11 : RUN curl https://sh.rustup.rs -sSf | sh -s -- -y Step #4: ---> Running in 4c10c8e62843 Step #4: info: downloading installer Step #4: warning: it looks like you have an existing installation of Rust at: Step #4: warning: /usr/local/bin Step #4: warning: It is recommended that rustup be the primary Rust installation. Step #4: warning: Otherwise you may have confusion unless you are careful with your PATH Step #4: warning: If you are sure that you want both rustup and your already installed Rust Step #4: warning: then please reply `y' or `yes' or set RUSTUP_INIT_SKIP_PATH_CHECK to yes Step #4: warning: or pass `-y' to ignore all ignorable checks. Step #4: error: cannot install while Rust is installed Step #4: warning: continuing (because the -y flag is set and the error is ignorable) Step #4: info: profile set to 'default' Step #4: info: default host triple is x86_64-unknown-linux-gnu Step #4: info: syncing channel updates for 'stable-x86_64-unknown-linux-gnu' Step #4: info: latest update on 2024-02-08, rust version 1.76.0 (07dca489a 2024-02-04) Step #4: info: downloading component 'cargo' Step #4: info: downloading component 'clippy' Step #4: info: downloading component 'rust-docs' Step #4: info: downloading component 'rust-std' Step #4: info: downloading component 'rustc' Step #4: info: downloading component 'rustfmt' Step #4: info: installing component 'cargo' Step #4: info: installing component 'clippy' Step #4: info: installing component 'rust-docs' Step #4: info: installing component 'rust-std' Step #4: info: installing component 'rustc' Step #4: info: installing component 'rustfmt' Step #4: info: default toolchain set to 'stable-x86_64-unknown-linux-gnu' Step #4:  Step #4: stable-x86_64-unknown-linux-gnu installed - rustc 1.76.0 (07dca489a 2024-02-04) Step #4: Step #4: Step #4: Rust is installed now. Great! Step #4: Step #4: To get started you may need to restart your current shell. Step #4: This would reload your PATH environment variable to include Step #4: Cargo's bin directory ($HOME/.cargo/bin). Step #4: Step #4: To configure your current shell, run: Step #4: source "$HOME/.cargo/env" Step #4: Removing intermediate container 4c10c8e62843 Step #4: ---> c77b6e83e262 Step #4: Step 7/11 : ENV PATH="/root/.cargo/bin:${PATH}" Step #4: ---> Running in 05b5ca09034c Step #4: Removing intermediate container 05b5ca09034c Step #4: ---> 4460bfba1516 Step #4: Step 8/11 : RUN rustup install nightly Step #4: ---> Running in 8c2844c5f025 Step #4: info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #4: info: latest update on 2024-02-12, rust version 1.78.0-nightly (1a648b397 2024-02-11) Step #4: info: downloading component 'cargo' Step #4: info: downloading component 'clippy' Step #4: info: downloading component 'rust-docs' Step #4: info: downloading component 'rust-std' Step #4: info: downloading component 'rustc' Step #4: info: downloading component 'rustfmt' Step #4: info: installing component 'cargo' Step #4: info: installing component 'clippy' Step #4: info: installing component 'rust-docs' Step #4: info: installing component 'rust-std' Step #4: info: installing component 'rustc' Step #4: info: installing component 'rustfmt' Step #4:  Step #4: nightly-x86_64-unknown-linux-gnu installed - rustc 1.78.0-nightly (1a648b397 2024-02-11) Step #4: Step #4: info: checking for self-update Step #4: Removing intermediate container 8c2844c5f025 Step #4: ---> 92313d440d24 Step #4: Step 9/11 : RUN rustup default nightly Step #4: ---> Running in fd468add5654 Step #4: info: using existing install for 'nightly-x86_64-unknown-linux-gnu' Step #4:  Step #4: info: default toolchain set to 'nightly-x86_64-unknown-linux-gnu' Step #4:  nightly-x86_64-unknown-linux-gnu unchanged - rustc 1.78.0-nightly (1a648b397 2024-02-11) Step #4: Step #4: Removing intermediate container fd468add5654 Step #4: ---> 24e09aad4a8a Step #4: Step 10/11 : WORKDIR cryptography Step #4: ---> Running in 252ecf45e671 Step #4: Removing intermediate container 252ecf45e671 Step #4: ---> 0f29bee4a4bf Step #4: Step 11/11 : COPY build.sh fuzz_*.py $SRC/ Step #4: ---> 7267155180c5 Step #4: Successfully built 7267155180c5 Step #4: Successfully tagged gcr.io/oss-fuzz/cryptography:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cryptography Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file6Fu6PP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptography/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptography Step #5 - "srcmap": + cd /src/cryptography Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pyca/cryptography Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2853f64cce4cc88f06f1fbba27f0d8b6031458e4 Step #5 - "srcmap": + jq_inplace /tmp/file6Fu6PP '."/src/cryptography" = { type: "git", url: "https://github.com/pyca/cryptography", rev: "2853f64cce4cc88f06f1fbba27f0d8b6031458e4" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filel07g49 Step #5 - "srcmap": + cat /tmp/file6Fu6PP Step #5 - "srcmap": + jq '."/src/cryptography" = { type: "git", url: "https://github.com/pyca/cryptography", rev: "2853f64cce4cc88f06f1fbba27f0d8b6031458e4" }' Step #5 - "srcmap": + mv /tmp/filel07g49 /tmp/file6Fu6PP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file6Fu6PP Step #5 - "srcmap": + rm /tmp/file6Fu6PP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cryptography": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pyca/cryptography", Step #5 - "srcmap": "rev": "2853f64cce4cc88f06f1fbba27f0d8b6031458e4" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -m pip cache purge Step #6 - "compile-libfuzzer-introspector-x86_64": Files removed: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": + unset RUSTFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + unset CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + unset CFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -m pip install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting cffi>=1.12 (from cryptography==43.0.0.dev1) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycparser (from cffi>=1.12->cryptography==43.0.0.dev1) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached pycparser-2.21-py2.py3-none-any.whl (118 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (444 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for cryptography (pyproject.toml) ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for cryptography: filename=cryptography-43.0.0.dev1-cp38-cp38-linux_x86_64.whl size=1384340 sha256=c56ceb7071bcab416ca4dbf0572bd01e37913a530ee9b2b235ca676475209d8d Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-xmod2cy2/wheels/b3/b1/b8/99cdf6407f545a0be6f8a4c8f58fcf9e9095e53b178aaa039f Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pycparser, cffi, cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed cffi-1.16.0 cryptography-43.0.0.dev1 pycparser-2.21 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_sym.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_sym.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f513c8853d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f513c6675e0>, <_ast.ImportFrom object at 0x7f513c667610>, <_ast.ImportFrom object at 0x7f513c667700>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f513c6675e0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f513c667610> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f513c667700> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c6678b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c667910> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='Fernet', ctx=Load()), args=[Call(func=Attribute(value=Name(id='Fernet', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] Fernet Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='encrypt', ctx=Load()), args=[Name(id='plaintext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c667c40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='decrypt', ctx=Load()), args=[Name(id='token', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c667dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=8, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c667fd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=16, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c6710d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='PBKDF2HMAC', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Name(id='salt', ctx=Load())), keyword(arg='iterations', value=Constant(value=1, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] PBKDF2HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='Fernet', ctx=Load()), args=[Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='urlsafe_b64encode', ctx=Load()), args=[Call(func=Attribute(value=Name(id='kdf', ctx=Load()), attr='derive', ctx=Load()), args=[Name(id='password', ctx=Load())], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] Fernet Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='encrypt', ctx=Load()), args=[Name(id='plaintext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c6717c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='decrypt', ctx=Load()), args=[Name(id='token', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c6718e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c671ac0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f513c671b20> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f513c671b80> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f513c671cd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='base64', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f513c6778e0>, origin='/usr/local/lib/python3.8/base64.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f513c677970>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.fernet.Fernet Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f513c677850>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f513c6778e0>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f513c677970>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 43% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 22% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 4979 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 19.9 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 17% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [2 python3.9-minimal 0 B/2022 kB 0%] 55% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libpython3.9-stdlib 39.3 kB/1778 kB 2%] 88% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [4 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 4979 kB in 0s (12.7 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19180 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 42% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 38% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python-pip-whl python3-pkg-resources python3-setuptools python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python-setuptools-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python-pip-whl python3-pip python3-pkg-resources python3-setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 5 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 2519 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 5514 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 python3-pkg-resources 14.2 kB/130 kB 11%] 8% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 8% [2 python-pip-whl 0 B/1805 kB 0%] 69% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [3 python3-setuptools 0 B/330 kB 0%] 84% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [4 python3-wheel 0 B/23.9 kB 0%] 89% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [5 python3-pip 36.2 kB/231 kB 16%] 100% [Working] Fetched 2519 kB in 0s (5737 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19817 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 15.8 MB/s eta 0:00:01  |▏ | 20 kB 2.0 MB/s eta 0:00:02  |▎ | 30 kB 3.0 MB/s eta 0:00:02  |▍ | 40 kB 1.1 MB/s eta 0:00:04  |▍ | 51 kB 1.2 MB/s eta 0:00:04  |▌ | 61 kB 1.4 MB/s eta 0:00:03  |▋ | 71 kB 1.5 MB/s eta 0:00:03  |▊ | 81 kB 1.6 MB/s eta 0:00:03  |▉ | 92 kB 1.8 MB/s eta 0:00:03  |▉ | 102 kB 1.3 MB/s eta 0:00:03  |█ | 112 kB 1.3 MB/s eta 0:00:03  |█ | 122 kB 1.3 MB/s eta 0:00:03  |█▏ | 133 kB 1.3 MB/s eta 0:00:03  |█▏ | 143 kB 1.3 MB/s eta 0:00:03  |█▎ | 153 kB 1.3 MB/s eta 0:00:03  |█▍ | 163 kB 1.3 MB/s eta 0:00:03  |█▌ | 174 kB 1.3 MB/s eta 0:00:03  |█▋ | 184 kB 1.3 MB/s eta 0:00:03  |█▋ | 194 kB 1.3 MB/s eta 0:00:03  |█▊ | 204 kB 1.3 MB/s eta 0:00:03  |█▉ | 215 kB 1.3 MB/s eta 0:00:03  |██ | 225 kB 1.3 MB/s eta 0:00:03  |██ | 235 kB 1.3 MB/s eta 0:00:03  |██ | 245 kB 1.3 MB/s eta 0:00:03  |██▏ | 256 kB 1.3 MB/s eta 0:00:03  |██▎ | 266 kB 1.3 MB/s eta 0:00:03  |██▍ | 276 kB 1.3 MB/s eta 0:00:03  |██▍ | 286 kB 1.3 MB/s eta 0:00:03  |██▌ | 296 kB 1.3 MB/s eta 0:00:03  |██▋ | 307 kB 1.3 MB/s eta 0:00:03  |██▊ | 317 kB 1.3 MB/s eta 0:00:03  |██▊ | 327 kB 1.3 MB/s eta 0:00:03  |██▉ | 337 kB 1.3 MB/s eta 0:00:03  |███ | 348 kB 1.3 MB/s eta 0:00:03  |███ | 358 kB 1.3 MB/s eta 0:00:03  |███▏ | 368 kB 1.3 MB/s eta 0:00:03  |███▏ | 378 kB 1.3 MB/s eta 0:00:03  |███▎ | 389 kB 1.3 MB/s eta 0:00:03  |███▍ | 399 kB 1.3 MB/s eta 0:00:03  |███▌ | 409 kB 1.3 MB/s eta 0:00:03  |███▋ | 419 kB 1.3 MB/s eta 0:00:03  |███▋ | 430 kB 1.3 MB/s eta 0:00:03  |███▊ | 440 kB 1.3 MB/s eta 0:00:03  |███▉ | 450 kB 1.3 MB/s eta 0:00:03  |████ | 460 kB 1.3 MB/s eta 0:00:03  |████ | 471 kB 1.3 MB/s eta 0:00:03  |████ | 481 kB 1.3 MB/s eta 0:00:03  |████▏ | 491 kB 1.3 MB/s eta 0:00:03  |████▎ | 501 kB 1.3 MB/s eta 0:00:03  |████▍ | 512 kB 1.3 MB/s eta 0:00:03  |████▍ | 522 kB 1.3 MB/s eta 0:00:03  |████▌ | 532 kB 1.3 MB/s eta 0:00:03  |████▋ | 542 kB 1.3 MB/s eta 0:00:03  |████▊ | 552 kB 1.3 MB/s eta 0:00:03  |████▊ | 563 kB 1.3 MB/s eta 0:00:03  |████▉ | 573 kB 1.3 MB/s eta 0:00:03  |█████ | 583 kB 1.3 MB/s eta 0:00:03  |█████ | 593 kB 1.3 MB/s eta 0:00:03  |█████▏ | 604 kB 1.3 MB/s eta 0:00:03  |█████▏ | 614 kB 1.3 MB/s eta 0:00:03  |█████▎ | 624 kB 1.3 MB/s eta 0:00:03  |█████▍ | 634 kB 1.3 MB/s eta 0:00:03  |█████▌ | 645 kB 1.3 MB/s eta 0:00:03  |█████▌ | 655 kB 1.3 MB/s eta 0:00:03  |█████▋ | 665 kB 1.3 MB/s eta 0:00:03  |█████▊ | 675 kB 1.3 MB/s eta 0:00:03  |█████▉ | 686 kB 1.3 MB/s eta 0:00:03  |██████ | 696 kB 1.3 MB/s eta 0:00:03  |██████ | 706 kB 1.3 MB/s eta 0:00:03  |██████ | 716 kB 1.3 MB/s eta 0:00:03  |██████▏ | 727 kB 1.3 MB/s eta 0:00:03  |██████▎ | 737 kB 1.3 MB/s eta 0:00:03  |██████▎ | 747 kB 1.3 MB/s eta 0:00:03  |██████▍ | 757 kB 1.3 MB/s eta 0:00:03  |██████▌ | 768 kB 1.3 MB/s eta 0:00:03  |██████▋ | 778 kB 1.3 MB/s eta 0:00:03  |██████▊ | 788 kB 1.3 MB/s eta 0:00:03  |██████▊ | 798 kB 1.3 MB/s eta 0:00:03  |██████▉ | 808 kB 1.3 MB/s eta 0:00:03  |███████ | 819 kB 1.3 MB/s eta 0:00:03  |███████ | 829 kB 1.3 MB/s eta 0:00:03  |███████▏ | 839 kB 1.3 MB/s eta 0:00:03  |███████▏ | 849 kB 1.3 MB/s eta 0:00:03  |███████▎ | 860 kB 1.3 MB/s eta 0:00:03  |███████▍ | 870 kB 1.3 MB/s eta 0:00:03  |███████▌ | 880 kB 1.3 MB/s eta 0:00:03  |███████▌ | 890 kB 1.3 MB/s eta 0:00:03  |███████▋ | 901 kB 1.3 MB/s eta 0:00:03  |███████▊ | 911 kB 1.3 MB/s eta 0:00:03  |███████▉ | 921 kB 1.3 MB/s eta 0:00:03  |████████ | 931 kB 1.3 MB/s eta 0:00:03  |████████ | 942 kB 1.3 MB/s eta 0:00:03  |████████ | 952 kB 1.3 MB/s eta 0:00:03  |████████▏ | 962 kB 1.3 MB/s eta 0:00:03  |████████▎ | 972 kB 1.3 MB/s eta 0:00:03  |████████▎ | 983 kB 1.3 MB/s eta 0:00:03  |████████▍ | 993 kB 1.3 MB/s eta 0:00:03  |████████▌ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▋ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▊ | 1.0 MB 1.3 MB/s eta 0:00:03  |████████▉ | 1.0 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████ | 1.1 MB 1.3 MB/s eta 0:00:03  |█████████▏ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▎ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▍ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▋ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▊ | 1.1 MB 1.3 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 1.3 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.3 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 1.3 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.3 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.3 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.3 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.3 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.3 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▎ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▍ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▌ | 1.9 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.3 MB/s eta 0:00:02  |████████████████▉ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▏ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▎ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.0 MB 1.3 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▋ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.1 MB 1.3 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▍ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▋ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▊ | 2.2 MB 1.3 MB/s eta 0:00:02  |██████████████████▉ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.2 MB 1.3 MB/s eta 0:00:02  |███████████████████ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▏ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▎ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▍ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▌ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▋ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▊ | 2.3 MB 1.3 MB/s eta 0:00:02  |███████████████████▉ | 2.3 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▏ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▎ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▍ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▌ | 2.4 MB 1.3 MB/s eta 0:00:02  |████████████████████▋ | 2.4 MB 1.3 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 1.3 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.3 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.3 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.3 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.3 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.3 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.3 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.3 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.3 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 1.3 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.3 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.8-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 23.1 MB/s eta 0:00:01  |█▍ | 20 kB 30.8 MB/s eta 0:00:01  |██ | 30 kB 32.1 MB/s eta 0:00:01  |██▉ | 40 kB 35.2 MB/s eta 0:00:01  |███▌ | 51 kB 39.4 MB/s eta 0:00:01  |████▏ | 61 kB 44.4 MB/s eta 0:00:01  |█████ | 71 kB 48.5 MB/s eta 0:00:01  |█████▋ | 81 kB 52.6 MB/s eta 0:00:01  |██████▎ | 92 kB 56.1 MB/s eta 0:00:01  |███████ | 102 kB 59.2 MB/s eta 0:00:01  |███████▊ | 112 kB 59.2 MB/s eta 0:00:01  |████████▍ | 122 kB 59.2 MB/s eta 0:00:01  |█████████ | 133 kB 59.2 MB/s eta 0:00:01  |█████████▉ | 143 kB 59.2 MB/s eta 0:00:01  |██████████▌ | 153 kB 59.2 MB/s eta 0:00:01  |███████████▏ | 163 kB 59.2 MB/s eta 0:00:01  |███████████▉ | 174 kB 59.2 MB/s eta 0:00:01  |████████████▋ | 184 kB 59.2 MB/s eta 0:00:01  |█████████████▎ | 194 kB 59.2 MB/s eta 0:00:01  |██████████████ | 204 kB 59.2 MB/s eta 0:00:01  |██████████████▊ | 215 kB 59.2 MB/s eta 0:00:01  |███████████████▍ | 225 kB 59.2 MB/s eta 0:00:01  |████████████████ | 235 kB 59.2 MB/s eta 0:00:01  |████████████████▊ | 245 kB 59.2 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 59.2 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 59.2 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 59.2 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 59.2 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 59.2 MB/s eta 0:00:01  |█████████████████████ | 307 kB 59.2 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 59.2 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 59.2 MB/s eta 0:00:01  |███████████████████████ | 337 kB 59.2 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 59.2 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 59.2 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 59.2 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 59.2 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 59.2 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 59.2 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 59.2 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 59.2 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 59.2 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 59.2 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 59.2 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 59.2 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 59.2 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: platformdirs, filelock, distlib, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.8 filelock-3.13.1 platformdirs-4.2.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 384ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/738.9 kB 927.2 kB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/738.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/738.9 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/738.9 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_sym.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_sym.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6126 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7141 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7199 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7201 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7201 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_sym.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_numbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_numbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1108 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:15 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:22 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Feb 12 10:12 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Feb 12 10:12 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Feb 12 10:12 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Feb 12 10:12 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Feb 12 10:12 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16331 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1041013 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:24 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Feb 12 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Feb 12 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:15 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 156 Feb 12 10:15 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_dsa.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_dsa.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7fa33bb733d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7fa33b955550>, <_ast.ImportFrom object at 0x7fa33b955580>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fa33b955550> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7fa33b955580> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b955850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='dsa', ctx=Load()), attr='generate_private_key', ctx=Load()), args=[], keywords=[keyword(arg='key_size', value=Constant(value=1024, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b955940> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='private_key', ctx=Load()), attr='public_key', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b955ac0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b955be0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b955d00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='Hash', ctx=Load()), args=[Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b955af0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hashes.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hasher', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b955f40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hasher', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='more_data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95f070> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hasher', ctx=Load()), attr='finalize', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95f1c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hasher.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='private_key', ctx=Load()), attr='sign', ctx=Load()), args=[Name(id='data', ctx=Load()), Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95f2b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='private_key', ctx=Load()), attr='sign', ctx=Load()), args=[Name(id='digest', ctx=Load()), Call(func=Attribute(value=Name(id='utils', ctx=Load()), attr='Prehashed', ctx=Load()), args=[Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95f4c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='public_key', ctx=Load()), attr='verify', ctx=Load()), args=[Name(id='sig1', ctx=Load()), Name(id='data', ctx=Load()), Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95f6d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] public_key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='public_key', ctx=Load()), attr='verify', ctx=Load()), args=[Name(id='sig2', ctx=Load()), Name(id='digest', ctx=Load()), Call(func=Attribute(value=Name(id='utils', ctx=Load()), attr='Prehashed', ctx=Load()), args=[Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95f880> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] public_key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95fb50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7fa33b95fbb0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7fa33b95fc10> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95fd60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7fa33b95fe20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fa33b963c10>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fa33b963ca0>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fa33b963b80>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7fa33b963130>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 41% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com] 0% [Connecting to archive.ubuntu.com (185.125.190.39)] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 40% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 42% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 4% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.13.1) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 229ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_dsa.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_dsa.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6126 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7144 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7200 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7202 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7202 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hasher.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dsa.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_numbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_numbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 2128 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:16 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:22 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Feb 12 10:12 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Feb 12 10:12 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Feb 12 10:12 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Feb 12 10:12 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Feb 12 10:12 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1079 Feb 12 10:16 fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1038135 Feb 12 10:16 fuzzerLogFile-fuzz_dsa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16331 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1041013 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:24 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Feb 12 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Feb 12 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:15 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 156 Feb 12 10:15 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_aead.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_aead.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f98fc7973d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.Import object at 0x7f98fc579550>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Import object at 0x7f98fc579550> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc5798e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=4, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc5799d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='ChaCha20Poly1305', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='ChaCha20Poly1305', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc579c10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.ChaCha20Poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='AESGCM', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='AESGCM', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[keyword(arg='bit_length', value=Constant(value=128, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc579e80> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.AESGCM Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='AESOCB3', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='AESOCB3', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[keyword(arg='bit_length', value=Constant(value=128, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc583190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.AESOCB3 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='AESCCM', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='AESCCM', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[keyword(arg='bit_length', value=Constant(value=128, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc5834f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.AESCCM Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc583700> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc583820> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc583940> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='nonce', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cipher', ctx=Load()), attr='encrypt', ctx=Load()), args=[Name(id='nonce', ctx=Load()), Name(id='msg', ctx=Load()), Name(id='authentext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc583be0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cipher', ctx=Load()), attr='decrypt', ctx=Load()), args=[Name(id='nonce', ctx=Load()), Name(id='ciphertext', ctx=Load()), Name(id='authentext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc583d90> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc583fd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f98fc587040> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f98fc5870a0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc5871f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f98fc5872b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f98fc58c0d0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f98fc58c160>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 42% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 7% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.39)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 41% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 41% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 1% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.13.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 258ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_aead.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_aead.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6123 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7141 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7197 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7203 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7203 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.aead.ChaCha20Poly1305.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.aead.AESGCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.aead.AESOCB3.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.aead.AESCCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aead.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_numbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_numbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 3148 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:16 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:22 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Feb 12 10:12 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Feb 12 10:12 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Feb 12 10:12 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Feb 12 10:12 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Feb 12 10:12 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 713 Feb 12 10:16 fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1040330 Feb 12 10:16 fuzzerLogFile-fuzz_aead.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1079 Feb 12 10:16 fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1038135 Feb 12 10:16 fuzzerLogFile-fuzz_dsa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16331 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1041013 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:24 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Feb 12 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Feb 12 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:15 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 52 Feb 12 10:16 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_dh.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_dh.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f367cb683d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f367c94a550>, <_ast.ImportFrom object at 0x7f367c94a580>, <_ast.ImportFrom object at 0x7f367c94a670>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f367c94a550> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f367c94a580> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f367c94a670> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c94a880> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='dh', ctx=Load()), attr='generate_parameters', ctx=Load()), args=[], keywords=[keyword(arg='generator', value=IfExp(test=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBool', ctx=Load()), args=[], keywords=[]), body=Constant(value=2, kind=None), orelse=Constant(value=5, kind=None))), keyword(arg='key_size', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeInt', ctx=Load()), args=[Constant(value=4, kind=None)], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c94a9a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parameters', ctx=Load()), attr='generate_private_key', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c94ae20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parameters', ctx=Load()), attr='generate_private_key', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c94abe0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='server_private_key', ctx=Load()), attr='exchange', ctx=Load()), args=[Call(func=Attribute(value=Name(id='peer_private_key', ctx=Load()), attr='public_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c94afd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] server_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='peer_private_key', ctx=Load()), attr='exchange', ctx=Load()), args=[Call(func=Attribute(value=Name(id='server_private_key', ctx=Load()), attr='public_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c954160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] peer_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c9542e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]), attr='derive', ctx=Load()), args=[Name(id='server_derived_shared_key', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c954400> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .derive Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]), attr='derive', ctx=Load()), args=[Name(id='peer_derived_shared_key', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c954850> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .derive Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c954d60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f367c954dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f367c954e20> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c954f40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f367c954580> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f367c958d00>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f367c958d90>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f367c958c70>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.kdf.hkdf.HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f367c958370>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 43% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 5% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.39)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 42% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 44% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 31% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.13.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 231ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] A new release of pip is available: 23.3.1 -> 24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [notice] To update, run: pip install --upgrade pip Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_dh.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_dh.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6126 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7142 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7201 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7203 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7203 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 7203 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeInt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging peer_private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging server_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging server_private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging peer_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dh.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.decrepit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_numbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_numbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 4168 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Feb 12 10:17 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Feb 12 10:15 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:22 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Feb 12 10:12 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 10:14 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Feb 12 10:12 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Feb 12 10:12 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Feb 12 10:12 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Feb 12 10:12 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 713 Feb 12 10:16 fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1040330 Feb 12 10:16 fuzzerLogFile-fuzz_aead.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2127 Feb 12 10:17 fuzzerLogFile-fuzz_dh.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1039859 Feb 12 10:17 fuzzerLogFile-fuzz_dh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1079 Feb 12 10:16 fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1038135 Feb 12 10:16 fuzzerLogFile-fuzz_dsa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16331 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1041013 Feb 12 10:15 fuzzerLogFile-fuzz_sym.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:24 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Feb 12 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Feb 12 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Feb 12 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Feb 12 10:15 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 156 Feb 12 10:16 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 39% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2613 B/118 kB 2%] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 491 B/1546 B 32%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (502 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20206 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl.metadata (6.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.1.0-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 60.0 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 40.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 54.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 58.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 49.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (158 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/158.9 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/158.9 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/158.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 158.9/158.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.8/site-packages (from matplotlib) (23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 194.6/247.7 kB 5.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.1.0 in /usr/local/lib/python3.8/site-packages (from importlib-resources>=3.2.0->matplotlib) (3.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.4/9.2 MB 30.1 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 22.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/9.2 MB 31.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 44.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 8.8/9.2 MB 51.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 49.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.48.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 150.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 80.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 57.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 153.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.9/17.3 MB 91.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/17.3 MB 83.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 72.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 63.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 15.2/17.3 MB 66.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 81.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 138.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 13.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: python-dateutil, pyparsing, pillow, numpy, kiwisolver, importlib-resources, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.48.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_dsa.data' and '/src/inspector/fuzzerLogFile-fuzz_dsa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_dh.data' and '/src/inspector/fuzzerLogFile-fuzz_dh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_aead.data' and '/src/inspector/fuzzerLogFile-fuzz_aead.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_sym.data' and '/src/inspector/fuzzerLogFile-fuzz_sym.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_dsa.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_dsa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_sym.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_sym.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_dh.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_dh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_aead.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_aead.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=cryptography --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=cryptography --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=cryptography --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.754 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.755 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:33.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.559 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.560 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.570 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_dh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.572 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.577 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.876 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.876 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.876 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.890 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.892 INFO fuzzer_profile - accummulate_profile: fuzz_dh: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.894 INFO fuzzer_profile - accummulate_profile: fuzz_sym: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.895 INFO fuzzer_profile - accummulate_profile: fuzz_aead: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.905 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.906 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.907 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.908 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.908 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO fuzzer_profile - accummulate_profile: fuzz_dh: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/digest_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO fuzzer_profile - accummulate_profile: fuzz_aead: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeInt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/ChaCha20Poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/ChaCha20Poly1305/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/AESGCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/AESGCM/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/AESOCB3/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/AESOCB3/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/AESCCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/aead/AESCCM/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO fuzzer_profile - accummulate_profile: fuzz_sym: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_byteslike/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/bytes_eq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/encryption_builder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/int_to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/kdf_rounds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/hmac_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/key_cert_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__setattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__delattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_byteslike/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__dir__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/int_to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/deprecated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_aes_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/inner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_and_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__setattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__delattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/compare_digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__dir__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/deprecated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_encryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/inner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_decryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/_check_limit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/extract_timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_verify_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/extract_timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_verify_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/rotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_register_default_ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/encryption_builder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/rotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_sizes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/kdf_rounds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/_verify_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/hmac_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_byteslike/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/int_to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/key_cert_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__setattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__delattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__dir__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/deprecated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/inner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_non_null_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/signature_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/scrypt_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cipher_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_and_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_aes_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/register_cipher_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_encryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_decryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pbkdf2_hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_bytes_to_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_create_mem_bio_gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/_check_limit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_read_mem_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_sizes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/extract_timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_oaep_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_verify_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_padding_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_encryption_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/_verify_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cmac_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_register_default_ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_cert2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/rotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_ossl2cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_key2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_handle_key_loading_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_sizes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_non_null_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/signature_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/_verify_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/scrypt_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_signature_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_aes_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cipher_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_exchange_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_and_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/register_cipher_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_encryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_x942_serialization_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pbkdf2_hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_decryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_bytes_to_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_create_mem_bio_gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_read_mem_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zero_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_aes_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_oaep_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_and_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_padding_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_encryption_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/_check_limit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_encryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zeroed_null_terminated_buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cmac_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_decryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_cert2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_ossl2cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_key_and_certificates_from_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_key2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_byteslike/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_handle_key_loading_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/_check_limit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_signature_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_exchange_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADDecryptionContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_x942_serialization_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_register_default_ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADEncryptionContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/serialize_key_and_certificates_to_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/poly1305_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pkcs7_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zero_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_get_cipherbyname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_CIPHER_fetch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_register_default_ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zeroed_null_terminated_buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/_get_xts_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_non_null_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/signature_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/_verify_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/scrypt_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_key_and_certificates_from_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_enable_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cipher_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying algorithm/name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/register_cipher_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_non_null_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/deprecated/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/signature_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/scrypt_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/serialize_key_and_certificates_to_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pbkdf2_hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cipher_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:34.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/poly1305_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/register_cipher_adapter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pkcs7_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_bytes_to_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pbkdf2_hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_get_cipherbyname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_CIPHER_fetch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/_get_xts_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_create_mem_bio_gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_read_mem_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_bytes_to_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_oaep_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_create_mem_bio_gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_padding_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_read_mem_bio/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_encryption_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_oaep_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_padding_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/rsa_encryption_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cmac_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dsa_hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/cmac_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_cert2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_sizes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_cert2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/CipherAlgorithm/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_ossl2cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_ossl2cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_key2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_key2ossl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_handle_key_loading_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_handle_key_loading_error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/BlockCipherAlgorithm/block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/int_to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_DeprecatedValue/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_signature_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_exchange_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__getattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_signature_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__setattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_x942_serialization_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/elliptic_curve_exchange_algorithm_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__delattr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_ModuleWithDeprecations/__dir__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/dh_x942_serialization_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/cached_property/inner/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/x448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed25519_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/Enum/__str__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zero_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/ed448_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zero_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zeroed_null_terminated_buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_zeroed_null_terminated_buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_key_and_certificates_from_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_key_and_certificates_from_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/serialize_key_and_certificates_to_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/poly1305_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/serialize_key_and_certificates_to_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/poly1305_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pkcs7_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pkcs7_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_get_cipherbyname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/GetCipherByName/__call__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_CIPHER_fetch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_get_cipherbyname/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_lib/EVP_CIPHER_fetch/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/_get_xts_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/_get_xts_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_bcrypt_kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ssh_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ecdsa_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ssh_pem_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/digest_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/encryption_builder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_init_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/kdf_rounds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/hmac_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/key_cert_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_to_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/from_encoded_point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.043 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.042 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/get_curve_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.044 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/OCSPExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.045 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CRLEntryExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/NameOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SignatureAlgorithmOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/render/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtendedKeyUsageOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.046 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AuthorityInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SubjectInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CertificatePoliciesOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.047 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AttributeOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.048 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/PrivateFormat/encryption_builder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmp1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.049 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/BestAvailableEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmq1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/kdf_rounds/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/hmac_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.050 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/key_cert_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/KeySerializationEncryptionBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_serialization/_KeySerializationEncryption/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.051 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.052 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/_validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/digest_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/recover_data_from_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/from_encoded_point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_verify_rsa_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_modinv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_iqmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmp1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmq1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_recover_prime_factors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/recover_data_from_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_verify_rsa_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_nonce_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_modinv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_lookup_kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_iqmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmp1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmq1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_recover_prime_factors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_serialize_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/friendly_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/critical_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/signature_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/verify_cert_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/from_encoded_point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ec_hash_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/additional_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_parse_exts_opts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/serialize_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/get_curve_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/UnsupportedAlgorithm/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/exceptions/InternalError/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/serialize_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/OCSPExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CRLEntryExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/NameOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_bcrypt_kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_for_all_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SignatureAlgorithmOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtendedKeyUsageOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ssh_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AuthorityInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_critical_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SubjectInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ecdsa_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CertificatePoliciesOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AttributeOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ssh_pem_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_init_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_to_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/calculate_max_pss_salt_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/render/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmp1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/recover_data_from_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_dmq1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_verify_rsa_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_modinv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_iqmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_recover_prime_factors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/_validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/from_encoded_point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_lookup_kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/get_curve_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_serialize_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/OCSPExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CRLEntryExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/NameOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_bcrypt_kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SignatureAlgorithmOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ssh_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtendedKeyUsageOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ecdsa_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AuthorityInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ssh_pem_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SubjectInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CertificatePoliciesOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AttributeOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_init_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/critical_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES128/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/signature_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_to_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES256/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/verify_cert_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ec_hash_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/build_conditional_library/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/ModuleType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/Camellia/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_parse_exts_opts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/ChaCha20/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_ensure_ffi_initialized/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/init_static_locks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/SM4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_verify_package_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/serialize_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/render/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/ARC4/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_set_cert_cb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/TripleDES/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tls_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/Blowfish/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/CAST5/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_sigalgs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/_validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/SEED/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk_tlsv13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_for_all_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_custom_ext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tlsv13_functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/algorithms/IDEA/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_critical_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_engine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_verified_chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/decrepit/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_srtp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_providers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_op_no_renegotiation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_dtls_get_data_mtu/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs7_funcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_prime_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_lookup_kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_evp_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_unexpected_eof_while_reading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_nonce_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs12_set_mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_op_ignore_unexpected_eof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_get_extms_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/friendly_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_serialize_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/DSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/additional_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/digest_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/serialize_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_bcrypt_kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ssh_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ecdsa_key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/calculate_max_pss_salt_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_ssh_pem_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_block_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_asymmetric/AsymmetricPadding/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_check_empty/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_init_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/critical_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/signature_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/verify_cert_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ec_hash_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_to_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_parse_exts_opts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHParameters/parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u32/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/serialize_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_u64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.172 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/recover_data_from_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/render/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/RSAPublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_FragList/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_verify_rsa_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_for_all_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_numbers/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/_modinv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_numbers/private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_critical_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_crt_iqmp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/rsa/rsa_recover_prime_factors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dh/DHPrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.181 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatRSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.182 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.183 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.184 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/_validate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.185 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.186 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.187 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.188 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.189 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/calculate_max_pss_salt_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.190 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed25519/Ed25519PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.191 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.192 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurve/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.193 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatECDSA/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurveSignatureAlgorithm/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.194 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.195 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.196 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_SSHFormatEd25519/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.197 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/curve/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.198 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_lookup_kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.199 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/start/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/end/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.200 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_nonce_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/EllipticCurvePublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/ECDSA/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.201 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ec/get_curve_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.202 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.203 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_serialize_ssh_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/OCSPExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.205 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CRLEntryExtensionOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/NameOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SignatureAlgorithmOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.206 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/ExtendedKeyUsageOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AuthorityInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.204 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.207 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/SubjectInformationAccessOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/CertificatePoliciesOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.208 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/_oid/AttributeOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.209 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.210 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/critical_options/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.211 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/signature_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.212 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificate/verify_cert_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.213 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_get_ec_hash_alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/_parse_exts_opts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.215 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.214 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_identity/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.216 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/load_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/serialize_ssh_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.217 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.218 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/serial/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.219 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_key_identifier_from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/key_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.220 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_for_all_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.221 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/ed448/Ed448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/len_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/iter_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.222 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_critical_option/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/getitem_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.223 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.224 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/ssh/SSHCertificateBuilder/sign//__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.225 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.226 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/PSS/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.227 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/OAEP/mgf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.228 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/MGF1/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/padding/calculate_max_pss_salt_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.229 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/Mode/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.230 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x448/X448PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithInitializationVector/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.231 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.232 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithTweak/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_subject_key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.233 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.234 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/public_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PublicKey/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/ModeWithAuthenticationTag/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.235 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.236 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_nonce_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/_packed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.237 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/bytes_eq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.238 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/type_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/tweak/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.239 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/XTS/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.240 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_escape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/private_bytes_raw/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/x25519/X25519PrivateKey/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.242 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.243 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_attribute_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.241 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/OFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.244 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/log_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.245 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/entry_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.246 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CFB8/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.247 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/extension_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.248 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.249 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CTR/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/ca/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.250 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/path_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.251 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/initialization_vector/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/GCM/validate_for_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.252 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/from_rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.253 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_convert_to_naive_utc_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/utcoffset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_key_identifier_from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.254 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.255 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/len_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.256 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/iter_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/getitem_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.258 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.257 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.259 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_has_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_peek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.260 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.261 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_rdn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_na/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.262 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/crl_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_key_identifier_from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.263 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/len_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/iter_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.264 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/getitem_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/require_explicit_policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.265 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/inhibit_policy_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.266 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_subject_key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.267 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.268 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.269 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_certificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_precertificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.270 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_qualifiers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.271 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/verify_directly_issued_by/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.272 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.273 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/notice_reference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_subject_key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/explicit_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.274 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/bytes_eq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.275 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/get_revoked_certificate_by_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.276 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/organization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/notice_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.277 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.278 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.279 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/tbs_certlist_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.280 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.281 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/bytes_eq/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.282 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.283 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/ca/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.284 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/path_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.285 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/tbs_certrequest_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.286 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.287 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.288 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.289 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/skip_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.290 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/ca/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/path_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.291 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/digital_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/content_commitment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.292 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/data_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.293 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_agreement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_cert_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/crl_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.294 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/encipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/decipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.295 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.296 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_tree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.297 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/crl_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.299 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_ip_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_dns_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.298 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.300 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.301 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/require_explicit_policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/inhibit_policy_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_revoked_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/permitted_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.303 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/excluded_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.302 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.304 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/crl_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/random_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.305 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_key_identifier_from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/require_explicit_policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/inhibit_policy_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/critical/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.307 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.306 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_qualifiers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.308 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/len_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/iter_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/_make_sequence_methods/getitem_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.309 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DuplicateExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtensionType/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.310 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_qualifiers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/get_extension_for_class/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/notice_reference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.311 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extensions/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/explicit_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.312 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/notice_reference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/explicit_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.313 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLNumber/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/organization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.314 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/notice_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/organization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/from_issuer_subject_key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/notice_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.315 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.316 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/authority_cert_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.317 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/from_public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.318 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/key_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.319 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectKeyIdentifier/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.320 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/invalidity_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.321 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AuthorityInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.322 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.323 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectInformationAccess/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/skip_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.324 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_method/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.325 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/AccessDescription/access_location/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/digital_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/ca/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.326 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/path_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/content_commitment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/skip_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/data_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_agreement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/BasicConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.327 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/digital_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_cert_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/crl_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/crl_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/encipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/decipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.329 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DeltaCRLIndicator/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.328 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/content_commitment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/data_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_tree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_agreement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.331 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_ip_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.330 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_cert_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_dns_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.332 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/crl_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/encipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/permitted_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/excluded_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/decipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLDistributionPoints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.334 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/critical/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.333 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/FreshestCRL/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.335 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_tree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.336 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_ip_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_user_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_ca_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.337 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_dns_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_some_reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/indirect_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_attribute_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/DistributionPoint/crl_issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.338 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/permitted_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/template_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.339 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/major_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/excluded_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/minor_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/require_explicit_policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.340 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/inhibit_policy_mapping/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.341 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/critical/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificatePolicies/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.342 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/compare_digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.343 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_escape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.344 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_identifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PolicyInformation/policy_qualifiers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.345 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.346 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_attribute_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.347 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/invalidity_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/notice_reference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.348 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UserNotice/explicit_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.349 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.350 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.351 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/organization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/from_rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NoticeReference/notice_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.352 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.354 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.353 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.356 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_has_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.355 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_user_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_ca_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/ExtendedKeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.358 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.357 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_some_reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_peek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/indirect_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_attribute_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.359 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNoCheck/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/template_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_rdn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/major_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.360 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_na/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/minor_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.361 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertPoison/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/invalidity_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.362 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.363 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/TLSFeature/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/compare_digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.364 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.365 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/log_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/entry_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.366 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.367 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/skip_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.368 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InhibitAnyPolicy/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.369 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/extension_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/digital_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/content_commitment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.370 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_convert_to_naive_utc_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/utcoffset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/data_encipherment/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.371 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/_packed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_agreement/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/key_cert_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.372 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/crl_sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/type_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.373 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/encipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/decipher_only/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.374 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/log_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.375 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/KeyUsage/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/entry_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.376 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_user_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_tree/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_ca_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_some_reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_ip_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/extension_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/indirect_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/_validate_dns_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.377 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_attribute_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.378 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/permitted_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/template_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/major_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/excluded_subtrees/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/minor_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.379 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/NameConstraints/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_convert_to_naive_utc_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.380 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/utcoffset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/critical/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.381 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/Extension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.382 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/constant_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hmac/compare_digest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.383 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/GeneralNames/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.384 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/log_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/entry_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.385 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SubjectAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.386 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/certificate_transparency/SignedCertificateTimestamp/extension_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_certificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_precertificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.387 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuerAlternativeName/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.388 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/verify_directly_issued_by/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/get_values_for_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.389 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_certificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_precertificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CertificateIssuer/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.390 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.391 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/verify_directly_issued_by/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/CRLReason/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.392 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.393 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/invalidity_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/InvalidityDate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.394 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/get_revoked_certificate_by_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.395 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/PrecertificateSignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/get_revoked_certificate_by_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.396 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.397 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/SignedCertificateTimestamps/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/_packed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.398 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/nonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/tbs_certlist_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.399 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPNonce/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/type_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.400 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/tbs_certlist_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/OCSPAcceptableResponses/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.401 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.402 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/full_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/relative_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_escape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_user_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.403 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_ca_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_some_reasons/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.404 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/indirect_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/only_contains_attribute_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.405 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/IssuingDistributionPoint/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/tbs_certrequest_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.406 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/template_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/tbs_certrequest_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.407 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/major_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/minor_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_attribute_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.408 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.409 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/MSCertificateTemplate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.411 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.412 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.413 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.414 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.415 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.410 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.416 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_revoked_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/extensions/UnrecognizedExtension/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.417 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_escape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.418 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_unescape_dn_value/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/from_rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.419 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/random_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.420 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_revoked_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_attribute_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.421 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_has_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/random_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_peek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.422 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.423 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.424 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/friendly_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/NameAttribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_rdn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/friendly_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.425 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_na/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.426 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/AttributeNotFound/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.427 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_reject_duplicate_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/RelativeDistinguishedName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_convert_to_naive_utc_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/additional_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12Certificate/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/utcoffset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/replace/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.428 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/from_rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.429 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/get_attributes_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/additional_certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attribute/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/serialize_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.430 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Attributes/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.431 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/InvalidVersion/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/PKCS12KeyAndCertificates/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.432 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/build_conditional_library/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/ModuleType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_has_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/load_pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.433 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_peek/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs12/serialize_key_and_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_char/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_before_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_read_re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/not_valid_after_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.435 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.434 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/build_conditional_library/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_ensure_ffi_initialized/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/ModuleType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_rdn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/init_static_locks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.436 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/name/_RFC4514NameParser/_parse_na/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_verify_package_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_certificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_ensure_ffi_initialized/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/tbs_precertificate_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.437 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/init_static_locks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/GeneralName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_verify_package_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_set_cert_cb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.438 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/Certificate/verify_directly_issued_by/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tls_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_set_cert_cb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.439 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_sigalgs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RFC822Name/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk_tlsv13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tls_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.440 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_custom_ext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tlsv13_functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_engine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.441 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/revocation_date_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_verified_chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_sigalgs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DNSName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/_RawRevokedCertificate/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_srtp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_providers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.442 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk_tlsv13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/_init_without_validation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_op_no_renegotiation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/fingerprint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_custom_ext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/get_revoked_certificate_by_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_dtls_get_data_mtu/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tlsv13_functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.443 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_engine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/UniformResourceIdentifier/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_verified_chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs7_funcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/issuer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_srtp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.444 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_prime_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_providers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/next_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_evp_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_op_no_renegotiation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/DirectoryName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_unexpected_eof_while_reading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_dtls_get_data_mtu/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/last_update_utc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.445 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs12_set_mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_op_ignore_unexpected_eof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_get_extms_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/tbs_certlist_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs7_funcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.446 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/RegisteredID/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_prime_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__len__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_evp_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__getitem__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_unexpected_eof_while_reading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/_packed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.447 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__iter__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs12_set_mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationList/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/IPAddress/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.448 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_op_ignore_unexpected_eof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_get_extms_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/type_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/subject/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.449 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__repr__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__eq__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/general_name/OtherName/__hash__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature_algorithm_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/verification/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.450 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/attributes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying time/time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.451 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/tbs_certrequest_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/is_signature_valid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequest/get_attribute_for_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.452 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/build_conditional_library/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying types/ModuleType/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.453 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/add_attribute/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateSigningRequestBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/_ensure_ffi_initialized/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.454 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/Binding/init_static_locks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/extract_timestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_verify_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/subject_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.456 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_before/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/not_valid_after/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.457 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/rotate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/MultiFernet/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.455 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_verify_package_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.459 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.458 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_set_cert_cb/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/issuer_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.460 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/last_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tls_st/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.461 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/add_revoked_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_sigalgs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.462 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/CertificateRevocationListBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.463 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_psk_tlsv13/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.464 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_custom_ext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_tlsv13_functions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/revocation_date/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.465 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_engine/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_verified_chain/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/RevokedCertificateBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/base/random_serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_srtp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.467 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_providers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_op_no_renegotiation/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.468 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_dtls_get_data_mtu/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/authenticate_additional_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.469 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_fips/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_cookie/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.470 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs7_funcs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.471 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_prime_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_300_evp_cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.472 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.466 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_unexpected_eof_while_reading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_pkcs12_set_mac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.473 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_ssl_op_ignore_unexpected_eof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.474 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/_conditional/cryptography_has_get_extms_support/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.475 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.476 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.477 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.478 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.479 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.480 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.481 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.482 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.483 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.484 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/ANSIX923/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.485 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.486 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.487 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.490 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.491 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.492 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.493 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.494 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.495 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.496 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.488 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.489 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.497 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.498 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.499 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.502 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.503 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.504 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.500 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.501 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.505 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.506 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.507 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.508 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.509 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.510 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.511 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.512 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.513 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.514 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.515 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.516 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.517 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.518 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.519 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.520 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.521 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.522 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.523 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.524 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.525 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.526 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.527 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying n/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/attach/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.528 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.529 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/clone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.530 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/flatten/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.531 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.532 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.533 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.534 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.535 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.536 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.537 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.538 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.539 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.540 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.541 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.542 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.543 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.544 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.545 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.546 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/attach/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/attach/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.547 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/clone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.548 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/flatten/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/clone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.549 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/flatten/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.550 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.551 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.552 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.553 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.554 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.555 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.556 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.557 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/aead/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.558 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.559 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.560 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.561 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.562 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.563 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO fuzzer_profile - accummulate_profile: fuzz_aead: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.564 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/attach/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.565 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying m/policy/clone/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.566 INFO fuzzer_profile - accummulate_profile: fuzz_dh: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying g/flatten/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.567 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.568 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.575 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.576 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.577 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.577 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.583 INFO fuzzer_profile - accummulate_profile: fuzz_sym: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.950 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.951 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.951 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.951 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.953 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:35.988 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.004 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.005 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.008 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.009 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/dsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.013 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.013 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.015 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.015 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.016 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.016 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/utils/Prehashed/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.017 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.018 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.018 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.018 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.020 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.021 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.021 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.021 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.022 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.022 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.023 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.023 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.023 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.024 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.024 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.025 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.025 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.025 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.025 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.026 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.027 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.028 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.029 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_byteslike/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.030 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.031 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.032 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.033 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.034 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.035 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.036 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.037 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.038 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.039 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.040 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.041 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.041 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.041 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.043 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.044 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.044 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.045 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.045 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.045 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.046 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.046 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.047 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.047 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.047 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.048 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.048 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.048 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.049 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.051 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.051 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.052 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.052 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.053 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.054 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.054 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.054 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.055 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.056 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.056 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.056 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.057 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.058 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.058 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/encrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.059 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.060 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.060 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.060 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.061 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.062 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.062 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/padder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.063 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.064 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.065 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.065 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/utils/_check_byteslike/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.066 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.067 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.068 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.069 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.070 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.071 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_ANSIX923PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.072 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_padding_pad/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7PaddingContext/_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.073 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.074 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.075 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.076 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_and_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.077 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_and_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.078 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_and_key_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.079 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/_check_iv_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.080 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.081 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.082 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.083 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_encryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.084 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.085 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.086 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.087 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.088 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_version_text/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.089 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.090 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.091 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.092 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.093 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.094 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.095 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.096 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.097 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/binding/_openssl_assert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.098 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.099 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.100 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.101 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.102 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.103 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.104 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.105 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_consume_errors/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.106 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.107 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.108 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.109 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.110 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/_wrap_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.111 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.111 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/algorithms/AES/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.112 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives._cipheralgorithm._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/_verify_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives._cipheralgorithm._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.113 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/_cipheralgorithm/_verify_key_size/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.114 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.114 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/modes/CBC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.115 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.116 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.117 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.118 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.119 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.120 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.121 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.122 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.123 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.124 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.125 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.126 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update_into/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.127 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.128 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.129 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_AEADCipherContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.130 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.131 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.132 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.133 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.134 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.135 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.136 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.137 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.138 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.139 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.140 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.141 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/ciphers/_CipherContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.142 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.143 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.144 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.145 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.145 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_encrypt_from_parts/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.145 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.146 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.146 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.146 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.147 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.148 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.148 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.148 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_get_unverified_token_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.149 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.150 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.151 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_verify_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.152 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_verify_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.153 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_verify_signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.154 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.155 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.156 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/create_symmetric_decryption_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.157 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/base/Cipher/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.158 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.159 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.159 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.160 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.161 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.161 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.162 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.163 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/PKCS7/unpadder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.164 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.165 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.166 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.166 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.167 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.168 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.168 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/fernet/Fernet/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_PKCS7UnpaddingContext/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.169 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.170 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/padding/_byte_unpadding_check/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.171 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.172 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.172 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.173 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/pbkdf2_hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.174 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.175 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hmac_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.176 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/hash_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.177 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/backend/Backend/_evp_md_from_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.178 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.179 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.179 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.179 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/pbkdf2/PBKDF2HMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.180 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.181 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.181 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.182 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.183 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.198 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.198 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.198 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.198 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.216 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.217 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.412 INFO html_report - create_all_function_table: Assembled a total of 1015 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.412 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.440 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.440 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.440 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 25 -- : 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.440 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:36.440 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.059 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.407 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dsa_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.460 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.638 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.643 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.643 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.644 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 45 -- : 45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.644 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.644 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.675 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dh_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.675 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (34 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.723 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.723 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.817 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.817 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.822 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.822 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.822 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.837 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aead_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.837 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.887 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.888 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.981 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.982 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.986 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.988 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.988 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 235 -- : 235 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.988 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:37.988 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.135 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sym_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.136 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.182 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.182 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.276 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.276 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.281 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.281 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.281 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.821 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.824 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:38.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.383 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.385 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.394 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.397 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.397 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.968 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.980 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.983 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:39.983 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:40.443 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:40.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:40.455 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:40.458 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:40.458 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.021 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.023 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.023 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign', 'cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key', 'cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates', 'cryptography.x509.name._RFC4514NameParser._parse_na'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.224 INFO html_report - create_all_function_table: Assembled a total of 1015 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.243 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.252 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.252 INFO engine_input - analysis_func: Generating input for fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.253 INFO engine_input - analysis_func: Generating input for fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.254 INFO engine_input - analysis_func: Generating input for fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.255 INFO engine_input - analysis_func: Generating input for fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.256 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.256 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.256 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.259 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.260 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.715 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.715 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.715 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.816 INFO sinks_analyser - analysis_func: ['fuzz_aead.py', 'fuzz_dh.py', 'fuzz_sym.py', 'fuzz_dsa.py'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.818 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.822 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.824 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.825 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.827 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.828 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.830 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.832 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.833 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.835 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.835 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.835 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.835 INFO annotated_cfg - analysis_func: Analysing: fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.836 INFO annotated_cfg - analysis_func: Analysing: fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.836 INFO annotated_cfg - analysis_func: Analysing: fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.836 INFO annotated_cfg - analysis_func: Analysing: fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.840 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.840 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.840 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:41.840 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20240212/linux -- fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:42.067 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-12 10:17:42.067 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dsa.data [Content-Type=application/octet-stream]... Step #8: / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dh_colormap.png [Content-Type=image/png]... Step #8: / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_aead.data [Content-Type=application/octet-stream]... Step #8: / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dsa.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [0/30 files][ 0.0 B/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_sym.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/30 files][ 2.2 KiB/ 8.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dsa_colormap.png [Content-Type=image/png]... Step #8: / [0/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done / [1/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [1/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done / [1/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [1/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aead_colormap.png [Content-Type=image/png]... Step #8: / [1/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_sym.data [Content-Type=application/octet-stream]... Step #8: / [1/30 files][ 1.4 MiB/ 8.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [1/30 files][ 1.7 MiB/ 8.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/30 files][ 2.6 MiB/ 8.9 MiB] 29% Done / [2/30 files][ 2.6 MiB/ 8.9 MiB] 29% Done / [3/30 files][ 3.0 MiB/ 8.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [3/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [4/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [5/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [6/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [7/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [8/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_aead.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [8/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [9/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [9/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [10/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [10/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [10/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sym_colormap.png [Content-Type=image/png]... Step #8: / [10/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done / [10/30 files][ 3.7 MiB/ 8.9 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/30 files][ 4.0 MiB/ 8.9 MiB] 44% Done / [11/30 files][ 4.5 MiB/ 8.9 MiB] 50% Done / [12/30 files][ 6.4 MiB/ 8.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [12/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [13/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [14/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [15/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [16/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [17/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [18/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [19/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done / [20/30 files][ 7.4 MiB/ 8.9 MiB] 82% Done - - [21/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [22/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [23/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [24/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [25/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [26/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [27/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [28/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [29/30 files][ 8.9 MiB/ 8.9 MiB] 99% Done - [30/30 files][ 8.9 MiB/ 8.9 MiB] 100% Done Step #8: Operation completed over 30 objects/8.9 MiB. Finished Step #8 PUSH DONE